CN116961907A - Distributed paperless conference data encryption transmission protection method - Google Patents

Distributed paperless conference data encryption transmission protection method Download PDF

Info

Publication number
CN116961907A
CN116961907A CN202311204106.9A CN202311204106A CN116961907A CN 116961907 A CN116961907 A CN 116961907A CN 202311204106 A CN202311204106 A CN 202311204106A CN 116961907 A CN116961907 A CN 116961907A
Authority
CN
China
Prior art keywords
key
character set
response data
conference
character
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311204106.9A
Other languages
Chinese (zh)
Other versions
CN116961907B (en
Inventor
舒斌
杨静
张忠
陈聪
李治强
何杰
黄硕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Aesop Technology Co ltd
Original Assignee
Guangzhou Aesop Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Aesop Technology Co ltd filed Critical Guangzhou Aesop Technology Co ltd
Priority to CN202311204106.9A priority Critical patent/CN116961907B/en
Publication of CN116961907A publication Critical patent/CN116961907A/en
Application granted granted Critical
Publication of CN116961907B publication Critical patent/CN116961907B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1813Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network

Abstract

The invention relates to the technical field of data encryption transmission, in particular to a distributed paperless conference data encryption transmission protection method, which comprises the following steps: acquiring the occurrence frequency of each target word, marking the first ten target words with the highest occurrence frequency as subject words, and acquiring the information density of a character set according to the subject words; obtaining the association strength of meeting document response data according to the segment vector and the information density of the character set; obtaining content characteristic parameters of meeting document response data according to the association strength and the information density, and obtaining a key base sequence of the meeting document response data according to the meeting theme; and obtaining a unique encryption key according to the content characteristic parameters and the key base sequence, and carrying out encryption processing according to the unique encryption key to carry out paperless conference data encryption transmission protection. The invention can better prevent the key analysis means from the outside and improve the transmission safety of data.

Description

Distributed paperless conference data encryption transmission protection method
Technical Field
The invention relates to the technical field of data encryption transmission, in particular to a distributed paperless conference data encryption transmission protection method.
Background
The paperless conference system is an intelligent conference interaction system based on a local area network, a private network or a mobile internet, the paperless conference system realizes paperless conference through electronic exchange of files, and when the paperless conference system is used for online different-place conference, the conference file response data obtained through file response information processing has risks of data leakage in the transmission, storage and sharing processes, and an unauthorized visitor can acquire the conference file response data by various methods, such as eavesdrop on network communication, intrusion of the conference system or terminal equipment, and the like, so that the data of the paperless conference system needs to be encrypted in order to ensure the information security of enterprise conferences.
The key used by the existing data encryption method is set in advance, so that the correlation between the key and the conference file response data is low, and the ciphertext is easy to crack, so that conference information is revealed; therefore, the invention provides a distributed paperless conference data encryption transmission protection method, which encrypts conference file response data according to the internal characteristics of the conference file response data, ensures the security of the conference file response data, and simultaneously, the key is derived from part of the attribute of the conference file response data so as to achieve the purpose of one data and one key, ensure the unique correspondence of the data key, reduce the risk of being broken and improve the security of the conference file response data.
Disclosure of Invention
The invention provides a distributed paperless conference data encryption transmission protection method, which aims to solve the existing problems.
The invention discloses a distributed paperless conference data encryption transmission protection method, which adopts the following technical scheme:
the embodiment of the invention provides a distributed paperless conference data encryption transmission protection method, which comprises the following steps:
collecting meeting file response data and meeting subjects;
dividing conference file response data into a plurality of target words, obtaining the occurrence frequency of each target word, marking the first ten target words with the highest occurrence frequency as subject words, and obtaining the information density of each character set according to the number and the types of the subject words, wherein the character set comprises a plurality of subject words; obtaining a segment vector of each character set, and obtaining the association strength of meeting file response data according to the segment vector and the information density of the character set;
obtaining content characteristic parameters of the meeting file response data according to the association strength of the meeting file response data and the information density of the character set, and obtaining a key base sequence of the meeting file response data according to the meeting theme;
obtaining a key initial operation value of each key base according to the content characteristic parameters of the meeting file response data and the key base sequence, obtaining a unique encryption key according to the key initial operation value, constructing an operation table according to the unique encryption key, carrying out encryption processing according to the operation table, and carrying out paperless meeting data encryption transmission protection.
Preferably, the information density of each character set is obtained according to the number and the kind of the subject words, and the specific method includes:
for any character set, m represents the information density of the character set; j represents the existence of the category of subject words in the character set;representing the number of times the j-th subject term in the character set appears; />Representing the number of characters contained in the j-th subject term in the character set; n represents the number of characters contained in the character set.
Preferably, the obtaining the segment vector of each character set includes the following specific methods:
obtaining word vectors of all target word fragments in all character sets by using a Glove word vector method; word vectors of all target word segmentation in each character set are obtained into segment vectors of each character set through an average word vector method.
Preferably, the method for obtaining the association strength of the meeting file response data according to the segment vector and the information density of the character set includes the following specific steps:
wherein L represents the association strength of meeting file response data;a segment vector representing an i-th character set;a segment vector representing the i-1 th character set; />Representing the number of characters contained in the ith character set; />Representing the number of characters contained in the i-1 th character set; n1 represents the number of character sets; exp () represents an exponential function that bases on a natural constant.
Preferably, the content characteristic parameters of the meeting file response data are obtained according to the association strength of the meeting file response data and the information density of the character set, and the specific method comprises the following steps:
wherein T represents the content characteristic parameter of the meeting file response data; n1 represents the number of character sets; l represents the association strength of meeting file response data;representing the information density of the i-th character set.
Preferably, the key base sequence for obtaining meeting file response data according to the meeting theme comprises the following specific steps:
for any character in the conference theme, binary conversion is carried out on the character to obtain a binary number of the character, decimal conversion is carried out on the binary number of the character to obtain a decimal number of the character, and the addition result of the decimal number of the character and the conference duration is recorded as a key base quantity of the character; and acquiring the key base quantity of all the characters in the conference theme, and recording a sequence formed by ordering the key base quantity of all the characters in the conference theme according to the positions of the corresponding characters in the conference theme as a key base sequence.
Preferably, the method for obtaining the key initial operation value of each key base according to the content characteristic parameter of the meeting file response data and the key base sequence includes the following specific steps:
in the method, in the process of the invention,a key initial operation value representing an i-th key base amount in the key base sequence; />Representing an i-th key base amount in the key base sequence; t represents the content characteristic parameter of the meeting file response data; />Representing a rounding down.
Preferably, the method for obtaining the unique encryption key according to the key initial operation value includes the following specific steps:
and dividing the key initial operation value of each key base by the remainder of the preset number to obtain the key operation value of each key base in the key base sequence, and marking the sequence formed by ordering the key operation values according to the positions of the corresponding key bases in the key base sequence as a unique encryption key.
Preferably, the method for constructing the operation table according to the unique encryption key comprises the following specific steps:
constructing an operation table according to each key operation value in the unique encryption key; inclusion in the operation tableAnd->WhereinA key initial operation value representing an i-th key base amount in the key base sequence, the value being 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22, 23; />Representation->Corresponding operations are R, L, U, D, F, B and/or ∈10>、/>、/>、/>、/>、/>、R2、L2、U2、D2、F2、B2、/>、/>、/>、/>、/>、/>The method comprises the steps of carrying out a first treatment on the surface of the Wherein R indicates a clockwise rotation of 90 ° right, L indicates a clockwise rotation of 90 ° left, U indicates a clockwise rotation of 90 ° up, D indicates a clockwise rotation of 90 ° down, F indicates a clockwise rotation of 90 ° before, B indicates a clockwise rotation of 90 ° after, and +,>indicating a 90 DEG rotation of right and left clockwise and a->Indicating a left-anticlockwise rotation of 90 DEG,>indicating a rotation of 90 deg. -and ± clockwise>Indicating a lower counter-clockwise rotation of 90 deg.,/or->Indicating a clockwise rotation of 90 DEG,>after 90 degrees of counterclockwise rotation, R2 is 180 degrees of clockwise rotation, L2 is 180 degrees of clockwise rotation, U2 is 180 degrees of clockwise rotation d2 indicates a clockwise rotation of 180 °, F2 indicates a front clockwise rotation of 180 °, B2 indicates a rear clockwise rotation of 180 °,/and->Indicating a 180 deg. rotation of right counter-clockwise, of->Indicating a 180 deg. left and anticlockwise rotation, of->The representation is rotated 180 DEG anticlockwise,>indicating a 180 deg. -turn counter-clockwise%>Indicating a 180 deg. -clockwise rotation%>Indicated by a 180 deg. rotation counter-clockwise.
Preferably, the encrypting process is performed according to the operation table, and paperless conference data encryption transmission protection is performed, and the specific method comprises the following steps:
and encrypting the meeting file response data according to the operation table of the unique encryption key to obtain encrypted meeting file response data, remotely and quickly transmitting the ciphertext, dynamically managing and uploading the unique encryption key by using a key decentralized management method, and performing hidden distribution on the key when decryption is needed by a receiver.
The technical scheme of the invention has the beneficial effects that: when the conference response data is encrypted, compared with the prior art that the encryption is carried out by utilizing a key set in advance, the method and the device acquire the association strength of the conference file response data by combining the segment vector and the information density of the character set in the conference file response data; obtaining content characteristic parameters according to the association strength and the information density of the character set; the unique encryption key is obtained by combining the content characteristic parameter and the key base sequence, so that an operation table is constructed, encryption processing is carried out according to the operation table, the key used for transmitting data each time is uniquely corresponding to the data, the key analysis means from the outside can be prevented better, and the transmission safety of the data is improved.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of steps of a distributed paperless conference data encryption transmission protection method of the present invention;
FIG. 2 is a diagram of the operation table of the present invention.
Detailed Description
In order to further describe the technical means and effects adopted by the invention to achieve the preset aim, the following is a detailed description of specific implementation, structure, characteristics and effects of the distributed paperless conference data encryption transmission protection method according to the invention in combination with the accompanying drawings and the preferred embodiment. In the following description, different "one embodiment" or "another embodiment" means that the embodiments are not necessarily the same. Furthermore, the particular features, structures, or characteristics of one or more embodiments may be combined in any suitable manner.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs.
The invention provides a specific scheme of a distributed paperless conference data encryption transmission protection method, which is specifically described below with reference to the accompanying drawings.
Referring to fig. 1, a flowchart illustrating a method for protecting encryption transmission of distributed paperless conference data according to an embodiment of the present invention is shown, where the method includes the following steps:
step S001: meeting document response data and meeting subjects are collected.
It should be noted that, the key used in the existing data encryption method is set in advance, so that the correlation between the key and the conference file response data is low, so that the ciphertext is easy to crack, thereby causing leakage of conference information; therefore, the embodiment provides a distributed paperless conference data encryption transmission protection method, which encrypts conference file response data according to internal characteristics of the conference file response data, ensures the security of the conference file response data, and simultaneously, the key is derived from part of the attribute of the conference file response data so as to achieve the purpose of one data and one key, ensure the unique correspondence of the data key, reduce the risk of being broken and improve the security of the conference file response data.
Specifically, in order to implement the distributed paperless conference data encryption transmission protection method provided in this embodiment, this embodiment is not described with respect to a certain type of enterprise, such as a food processing enterprise, and the specific process is that conference file response data needs to be collected first: in the conference record of the enterprise, conference file response data, conference subjects and corresponding conference duration of a near conference are obtained; the conference file response data comprises a plurality of sections, each section corresponds to a character set, and a plurality of characters exist in each character set.
So far, meeting document response data and meeting subjects are obtained through the method.
Step S002: the conference file response data are divided into words to obtain subject words, the information density of the character set is obtained according to the number and the types of the subject words, and the association strength of the conference file response data is obtained according to the segment vectors and the information density of the character set.
It should be noted that, firstly, the internal feature analysis is performed on the meeting file response data, the information density and the association strength are obtained, the internal feature parameters of the meeting file response data are obtained, then the unique encryption key of the response data is generated by using the internal feature parameters and the meeting related information, and finally, the magic cube encryption is performed according to the operation corresponding to the unique encryption key to obtain the encryption data.
Specifically, the CoreNLP tool is utilized to perform word segmentation matching on meeting file response data to obtain a plurality of word segments; screening all the segmented words according to the Chinese word list and the English word list: in all the word segmentation, three special symbols, namely a tab symbol, a line feed symbol and a space symbol, a pause word and a main word are marked as interference word segmentation, and the word segmentation except the interference word segmentation is marked as target word segmentation, so that all the target word segmentation is obtained. Wherein there are several characters in each word segment, for example: two characters "big", "home" exist in the word "big", and one character "me" exists in the word "me"; in the embodiment, a Xinhua dictionary is adopted as a Chinese word list, an oxford dictionary is adopted as an English word list, and the pause word and the main word are respectively obtained by referring to the Chinese word list and the English word list; the technology of obtaining word segmentation by CoreNLP tool is known in the art, and this embodiment will not be described.
Further, counting the occurrence frequency of all target segmentation words, and recording the first ten target segmentation words with the highest occurrence frequency as subject words, wherein each character set is provided with a plurality of subject words; taking any character set as an example, obtaining the information density of the character set according to the subject term of the character set, wherein the information density of the character set is calculated by the following steps:
wherein m represents the information density of the character set; j represents the category of the subject word in the character set;representing the number of occurrences of the j-th subject term in the character set; />Representing the number of characters contained in the j-th subject term in the character set; n represents the number of characters contained in the character set. It should be noted that, the greater the information density of the character set, the more effective information is contained in the paragraph corresponding to the character set. Information density of all character sets is obtained.
Further, all target word segmentation of all character sets obtain word vectors of all target word segmentation of all character sets through a Glove word vector method; word vectors of all target word segmentation in all character sets are obtained into segment vectors of each character set through an average word vector method; the Glove word vector method and the average word vector method are known techniques, and a preset vector dimension T1, a context window size T2, a minimum word frequency T3, and an iteration number T4 are required, where t1=2, t2=5, t3=3, and t4=7 are described as examples, and the present embodiment is not limited specifically, and T1, T2, T3, and T4 may be determined according to specific implementation situations.
Further, the association strength of the meeting file response data is obtained according to the segment vectors and the information density of all character sets, wherein the calculation method of the association strength of the meeting file response data is as follows:
wherein L represents the association strength of meeting file response data;a segment vector representing an i-th character set;a segment vector representing the i-1 th character set; />Representing the number of characters contained in the ith character set;/>representing the number of characters contained in the i-1 th character set; n1 represents the number of character sets; />Representing the inner product of the vectors as a numerical value; />The size of the segment vector representing the ith character set is a numerical value; />The size of the segment vector representing the i-1 th character set is a numerical value; exp () represents an exponential function based on a natural constant, and the present embodiment uses exp (-) functions to represent an inverse proportion relation and normalization processing, so that an implementer can select the inverse proportion function and the normalization function according to actual situations. It should be noted that, for any two paragraphs, the correlation between the paragraphs is mainly represented by both the information density of the paragraphs and the length of the paragraphs, so the cosine correlation of the paragraph vector of each paragraph is used to characterize the correlation between the two paragraphs; meanwhile, when the correlation of two paragraphs is larger, the lengths of the two paragraphs are closer, but the influence of the lengths of the two paragraphs on the correlation of the two paragraphs is relatively smaller, so as to eliminate the interference of 0 values with equal lengths of the two paragraphs, an exponential function based on a natural constant is used for adjusting the two paragraphs. Finally, the association strength of paperless conference information data based on the intersegmental content is obtained, and the value range is +.>
So far, the association strength of the meeting file response data and the information density of all character sets are obtained through the method.
Step S003: and obtaining content characteristic parameters of the meeting file response data according to the association strength of the meeting file response data and the information density of the character set, and obtaining a key base sequence of the meeting file response data according to the meeting theme.
Specifically, content characteristic parameters of the meeting file response data are obtained according to the association strength of the meeting file response data and the information density of all character sets, wherein the calculating method of the content characteristic parameters of the meeting file response data is as follows:
wherein T represents the content characteristic parameter of the meeting file response data; n1 represents the number of character sets; l represents the association strength of meeting file response data;representing the information density of the i-th character set.
Further, the key base reference quantity of meeting file response data is obtained according to the meeting theme, and the specific process is as follows: taking any character in the conference theme as an example, binary converting the character to obtain a binary number of the character, then decimal converting the binary number of the character to obtain a decimal number of the character, and recording the addition result of the decimal number of the character and the conference duration as the key base quantity of the character; and acquiring the key base quantity of all the characters in the conference theme, and recording a sequence formed by ordering the key base quantity of all the characters in the conference theme according to the positions of the corresponding characters in the conference theme as a key base sequence.
So far, the content characteristic parameters and the key base sequence of the meeting file response data are obtained through the method.
Step S004: and obtaining a unique encryption key according to the content characteristic parameters of the meeting file response data and the key base sequence, and carrying out encryption processing according to the unique encryption key to carry out paperless meeting data encryption transmission protection.
Specifically, a key operation value is obtained according to the content characteristic parameters of the meeting file response data and the key base sequence, wherein the key operation value is calculated by the following steps:
in the method, in the process of the invention,a key initial operation value representing an i-th key base amount in the key base sequence; />Representing an i-th key base amount in the key base sequence; t represents the content characteristic parameter of the meeting file response data; />Representing a rounding down. A key initial operation value for each key base amount in the key base sequence is obtained.
Further, the remainder of dividing the key initial operation value of each key base by 24 is recorded as the key operation value of each key base, the key operation value of each key base in the key base sequence is obtained, the sequence formed by ordering the key operation values according to the positions of the corresponding key bases in the key base sequence is recorded as a unique encryption key, an operation table is constructed according to each key operation value in the unique encryption key, please refer to fig. 2, which shows the operation table, fig. 2Representation->The corresponding operation is as follows: r represents a right clockwise rotation of 90 DEG, L represents a left clockwise rotation of 90 DEG, U represents an upper clockwise rotation of 90 DEG, D represents a lower clockwise rotation of 90 DEG, F represents a front clockwise rotation of 90 DEG, B represents a rear clockwise rotation of 90 DEG,>indicating a 90 DEG rotation of right and left clockwise and a->Indicating a left-anticlockwise rotation of 90 DEG,>indicating a rotation of 90 deg. -and ± clockwise>Indicating a lower counter-clockwise rotation of 90 deg.,/or->Indicating a clockwise rotation of 90 DEG,>after 90 degrees of counterclockwise rotation, R2 is 180 degrees of clockwise rotation, L2 is 180 degrees of clockwise rotation, U2 is 180 degrees of clockwise rotation d2 indicates a clockwise rotation of 180 °, F2 indicates a front clockwise rotation of 180 °, B2 indicates a rear clockwise rotation of 180 °,/and->Indicating a 180 deg. rotation of right counter-clockwise, of->Indicating a 180 deg. left and anticlockwise rotation, of->The representation is rotated 180 DEG anticlockwise,>indicating a 180 deg. -turn counter-clockwise%>Indicating a 180 deg. -clockwise rotation%>Indicated by a 180 deg. rotation counter-clockwise.
Further, the conference file response data are encrypted according to the operation table of the unique encryption key to obtain encrypted conference file response data, ciphertext is remotely and quickly transmitted, the unique encryption key is dynamically managed and uploaded by using a key decentralized management method, and the key is subjected to hidden distribution when decryption is needed by a receiver, so that the hidden performance in the conference file data transmission process is further improved, the safety in the conference file data transmission process is improved, and paperless conference data encryption transmission protection is realized; the key decentralized management method is a known technology, and the encryption processing uses a magic cube encryption algorithm, which is a known technology and is approximately as follows:
1. the conference file response data are converted into data streams with English character data only;
2. for each character data in the data stream, searching a corresponding position of each character data in a preset magic square matrix;
3. and rotating the magic cube by utilizing the operation corresponding to the unique encryption key for each character data, and taking the character data at the corresponding position of each character data as the encrypted character data after all the data are operated.
Wherein the preset magic square matrix size of the embodiment is T5A matrix of T5, in which the present embodiment is described by taking t5=3 as an example, the present embodiment is not particularly limited, and T5 may be determined according to the specific implementation.
This embodiment is completed.
The foregoing description of the preferred embodiments of the invention is not intended to be limiting, but rather is intended to cover all modifications, equivalents, alternatives, and improvements that fall within the spirit and scope of the invention.

Claims (10)

1. The distributed paperless conference data encryption transmission protection method is characterized by comprising the following steps of:
collecting meeting file response data and meeting subjects;
dividing conference file response data into a plurality of target words, obtaining the occurrence frequency of each target word, marking the first ten target words with the highest occurrence frequency as subject words, and obtaining the information density of each character set according to the number and the types of the subject words, wherein the character set comprises a plurality of subject words; obtaining a segment vector of each character set, and obtaining the association strength of meeting file response data according to the segment vector and the information density of the character set;
obtaining content characteristic parameters of the meeting file response data according to the association strength of the meeting file response data and the information density of the character set, and obtaining a key base sequence of the meeting file response data according to the meeting theme;
obtaining a key initial operation value of each key base according to the content characteristic parameters of the meeting file response data and the key base sequence, obtaining a unique encryption key according to the key initial operation value, constructing an operation table according to the unique encryption key, carrying out encryption processing according to the operation table, and carrying out paperless meeting data encryption transmission protection.
2. The method for encrypting, transmitting and protecting distributed paperless conference data according to claim 1, wherein the information density of each character set is obtained according to the number and the kind of subject words, comprising the following specific steps:
for any character set, m represents the information density of the character set; j represents the existence of the category of subject words in the character set;representing the number of times the j-th subject term in the character set appears; />Representing the number of characters contained in the j-th subject term in the character set; n represents the number of characters contained in the character set.
3. The method for protecting the encryption transmission of the distributed paperless conference data according to claim 1, wherein the step of obtaining the segment vector of each character set comprises the following specific steps:
obtaining word vectors of all target word fragments in all character sets by using a Glove word vector method; word vectors of all target word segmentation in each character set are obtained into segment vectors of each character set through an average word vector method.
4. The method for encrypting, transmitting and protecting the data of the paperless conference according to claim 1, wherein the method for obtaining the association strength of the response data of the conference file according to the segment vector and the information density of the character set comprises the following specific steps:
wherein L represents the association strength of meeting file response data;a segment vector representing an i-th character set; />A segment vector representing the i-1 th character set; />Representing the number of characters contained in the ith character set; />Representing the number of characters contained in the i-1 th character set; n1 represents the number of character sets; exp () represents an exponential function that bases on a natural constant.
5. The method for encrypting, transmitting and protecting the distributed paperless conference data according to claim 1, wherein the content characteristic parameters of the conference file response data are obtained according to the association strength of the conference file response data and the information density of the character set, and the method comprises the following specific steps:
wherein T represents the content characteristic parameter of the meeting file response data; n1 represents the number of character sets; l represents the association strength of meeting file response data;representing the information density of the i-th character set.
6. The method for encrypting, transmitting and protecting distributed paperless conference data according to claim 1, wherein the key base sequence for obtaining the conference file response data according to the conference theme comprises the following specific steps:
for any character in the conference theme, binary conversion is carried out on the character to obtain a binary number of the character, decimal conversion is carried out on the binary number of the character to obtain a decimal number of the character, and the addition result of the decimal number of the character and the conference duration is recorded as a key base quantity of the character; and acquiring the key base quantity of all the characters in the conference theme, and recording a sequence formed by ordering the key base quantity of all the characters in the conference theme according to the positions of the corresponding characters in the conference theme as a key base sequence.
7. The method for encrypting, transmitting and protecting distributed paperless conference data according to claim 1, wherein said obtaining the key initial operation value of each key base according to the content characteristic parameter of the conference file response data and the key base sequence comprises the following specific steps:
in the method, in the process of the invention,a key initial operation value representing an i-th key base amount in the key base sequence; />Representing an i-th key base amount in the key base sequence; t represents the content characteristic parameter of the meeting file response data; />Representing a rounding down.
8. The method for encrypting, transmitting and protecting distributed paperless conference data according to claim 1, wherein the method for obtaining the unique encryption key according to the key initial operation value comprises the following specific steps:
and dividing the key initial operation value of each key base by the remainder of the preset number to obtain the key operation value of each key base in the key base sequence, and marking the sequence formed by ordering the key operation values according to the positions of the corresponding key bases in the key base sequence as a unique encryption key.
9. The method for encrypting, transmitting and protecting distributed paperless conference data according to claim 1, wherein the constructing the operation table according to the unique encryption key comprises the following specific steps:
constructing an operation table according to each key operation value in the unique encryption key; inclusion in the operation tableAnd->Wherein->Indicating secretThe key initial operation value of the ith key substrate amount in the key substrate sequence is 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, 19, 20, 21, 22 and 23; />Representation->Corresponding operations, the values are R, L, U, D, F, B,、/>、/>、/>、/>、/>、R2、L2、U2、D2、F2、B2、/>、/>、/>、/>、/>、/>The method comprises the steps of carrying out a first treatment on the surface of the Wherein R indicates a clockwise rotation of 90 ° right, L indicates a clockwise rotation of 90 ° left, U indicates a clockwise rotation of 90 ° up, D indicates a clockwise rotation of 90 ° down, F indicates a clockwise rotation of 90 ° before, B indicates a clockwise rotation of 90 ° after, and +,>indicating a 90 DEG rotation of right and left clockwise and a->Indicating a left-anticlockwise rotation of 90 DEG,>indicating a rotation of 90 deg. -and ± clockwise>Indicating a lower counter-clockwise rotation of 90 deg.,/or->Indicating a clockwise rotation of 90 DEG,After 90 degrees of counterclockwise rotation, R2 is 180 degrees of clockwise rotation, L2 is 180 degrees of clockwise rotation, U2 is 180 degrees of clockwise rotation d2 indicates a clockwise rotation of 180 °, F2 indicates a front clockwise rotation of 180 °, B2 indicates a rear clockwise rotation of 180 °,/and->Indicating a 180 deg. rotation of right counter-clockwise, of->Indicating a 180 deg. left and anticlockwise rotation, of->The representation is rotated 180 DEG anticlockwise,>indicating a 180 deg. -turn counter-clockwise%>Indicating a 180 deg. -clockwise rotation%>Indicated by a 180 deg. rotation counter-clockwise.
10. The method for encrypting and transmitting the distributed paperless conference data according to claim 1, wherein the encrypting process is performed according to an operation table, and the paperless conference data is transmitted and protected, comprising the following specific steps:
and encrypting the meeting file response data according to the operation table of the unique encryption key to obtain encrypted meeting file response data, remotely and quickly transmitting the ciphertext, dynamically managing and uploading the unique encryption key by using a key decentralized management method, and performing hidden distribution on the key when decryption is needed by a receiver.
CN202311204106.9A 2023-09-19 2023-09-19 Distributed paperless conference data encryption transmission protection method Active CN116961907B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311204106.9A CN116961907B (en) 2023-09-19 2023-09-19 Distributed paperless conference data encryption transmission protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311204106.9A CN116961907B (en) 2023-09-19 2023-09-19 Distributed paperless conference data encryption transmission protection method

Publications (2)

Publication Number Publication Date
CN116961907A true CN116961907A (en) 2023-10-27
CN116961907B CN116961907B (en) 2023-12-29

Family

ID=88449527

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311204106.9A Active CN116961907B (en) 2023-09-19 2023-09-19 Distributed paperless conference data encryption transmission protection method

Country Status (1)

Country Link
CN (1) CN116961907B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2014170484A (en) * 2013-03-05 2014-09-18 Ricoh Co Ltd Meeting material collection device, meeting material collection program, meeting material collection system and meeting material collection method
US20180011865A1 (en) * 2015-07-27 2018-01-11 Sas Institute Inc. Distributed data set encryption and decryption
CN108712366A (en) * 2018-03-27 2018-10-26 西安电子科技大学 That morphology meaning of a word fuzzy search is supported in cloud environment can search for encryption method and system
WO2019214149A1 (en) * 2018-05-11 2019-11-14 平安科技(深圳)有限公司 Text key information identification method, electronic device, and readable storage medium
CN111797409A (en) * 2020-03-26 2020-10-20 中南林业科技大学 Big data Chinese text carrier-free information hiding method
CN112712349A (en) * 2021-01-15 2021-04-27 卓喜龙 Intelligent paperless conference data information processing method based on artificial intelligence and big data analysis
CN113836866A (en) * 2021-06-04 2021-12-24 腾讯科技(深圳)有限公司 Text coding method and device, computer readable medium and electronic equipment
CN115914182A (en) * 2023-03-03 2023-04-04 江苏美唯信息技术有限公司 Paperless conference system based on kylin system
CN116743713A (en) * 2023-06-27 2023-09-12 深圳金之桥信息科技有限公司 Remote online paperless conference method and device based on Internet of Things

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2014170484A (en) * 2013-03-05 2014-09-18 Ricoh Co Ltd Meeting material collection device, meeting material collection program, meeting material collection system and meeting material collection method
US20180011865A1 (en) * 2015-07-27 2018-01-11 Sas Institute Inc. Distributed data set encryption and decryption
CN108712366A (en) * 2018-03-27 2018-10-26 西安电子科技大学 That morphology meaning of a word fuzzy search is supported in cloud environment can search for encryption method and system
WO2019214149A1 (en) * 2018-05-11 2019-11-14 平安科技(深圳)有限公司 Text key information identification method, electronic device, and readable storage medium
CN111797409A (en) * 2020-03-26 2020-10-20 中南林业科技大学 Big data Chinese text carrier-free information hiding method
CN112712349A (en) * 2021-01-15 2021-04-27 卓喜龙 Intelligent paperless conference data information processing method based on artificial intelligence and big data analysis
CN113836866A (en) * 2021-06-04 2021-12-24 腾讯科技(深圳)有限公司 Text coding method and device, computer readable medium and electronic equipment
CN115914182A (en) * 2023-03-03 2023-04-04 江苏美唯信息技术有限公司 Paperless conference system based on kylin system
CN116743713A (en) * 2023-06-27 2023-09-12 深圳金之桥信息科技有限公司 Remote online paperless conference method and device based on Internet of Things

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
陈永府;宋鹏;王启富 等: "云环境下的数据防泄密存储技术", 《计算机应用与软件》, vol. 33, no. 10, pages 295 - 300 *

Also Published As

Publication number Publication date
CN116961907B (en) 2023-12-29

Similar Documents

Publication Publication Date Title
Chai et al. An image encryption scheme based on multi-objective optimization and block compressed sensing
US20220038437A1 (en) Ai model and data transforming techniques for cloud edge
Lu et al. Security analysis for privacy preserving search of multimedia
Wu et al. Secure and efficient outsourced k-means clustering using fully homomorphic encryption with ciphertext packing technique
CN109858263A (en) Search data memory method, apparatus, electronic equipment and storage medium
CN116471007B (en) Network information encryption transmission method based on cloud platform
Wang et al. A privacy-preserving and traitor tracking content-based image retrieval scheme in cloud computing
CN111461952A (en) Image encryption method, computer device, and computer-readable storage medium
Wang et al. New chaotic encryption algorithm based on chaotic sequence and plain text
CN114969128B (en) Secure multi-party computing technology-based secret query method, system and storage medium
CN111861851A (en) Method for exchanging cryptographic watermark by vector geographic data
Guo et al. A quantum image encryption algorithm based on the Feistel structure
CN115021900A (en) Method for realizing comprehensive privacy protection of distributed gradient lifting decision tree
CN116032667A (en) Online trace query method, system and related equipment supporting efficient update
CN116961907B (en) Distributed paperless conference data encryption transmission protection method
Kanzariya et al. Coverless information hiding: a review
CN117354061A (en) Network data security management method based on artificial intelligence
Li et al. Encrypted jpeg image retrieval using histograms of transformed coefficients
Khan et al. A novel combination of information confidentiality and data hiding mechanism
CN116486115A (en) Routing data management method based on Internet of things
CN114422230B (en) Information transmission system based on data encryption
CN115455463A (en) Hidden SQL query method based on homomorphic encryption
CN103327363A (en) System and method for realizing control over video information encryption on basis of semantic granularity
Zheng et al. LSB-based visual image encryption scheme in cloud environment
CN116599768B (en) Data encryption method for private data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant